CrackMe

from Wikipedia, the free encyclopedia

A CrackMe is a computer program that contains an access control that is intended to be bypassed. Such a program asks for a password or a serial number - usually directly at the start . The aim is to overturn this protective mechanism. In addition, a CrackMe usually only consists of a short, often funny text or an image, which is displayed after a successful attack.

background

Cracking CrackMes is a kind of "sport" in reverse engineering . They offer a legal field of activity for reverse engineering, which is problematic from a legal point of view in the case of commercial programs and uninteresting in the case of open-source programs. There are dedicated websites that offer CrackMes in various degrees of difficulty and associated assistance in the form of tutorials .

Possible "solutions" for a CrackMe can be very different:

  • find a valid password or serial number
  • modify the program (see patch ) so that any serial number is accepted or not requested at all
  • write a program that produces exactly those serial numbers that are accepted by CrackMe (see KeyGen )

When cracking a CrackMes tools such as disassemblers and debuggers are used because the source code of a CrackMes is usually not made available on purpose. That is why most CrackMes are also written in compiling programming languages ​​and only offered in their binary form. The challenge with CrackMes arises from obfuscated source code that is difficult for humans to read .

Types

CrackMes can be divided into different types.

KeygenMe

With these CrackMes the task is to create a key generator. This differs from a normal CrackMe in that interesting cryptographic algorithms must usually be used and knowledge of cryptography and encryption algorithms is required in order to create a keygen.

ReverseMe

CrackMes are used to manipulate the application file in such a way that it outputs desired information, such as a code, or displays other information. ReverseMes go beyond using cryptographic algorithms to protect the application from analysis; they use many techniques to make it difficult to modify the application file.

UnpackMe

A slightly different form of CrackMe in which a file that has been compressed, protected, or obfuscated using a custom or commercial exe packer or exe protector. The goal is to unzip the file, i. H. restore the executable file to its original form. Most of the time, it involves rebuilding the import table, restoring the original code, and rebuilding the executable file structure so that the file can run.

See also

Individual evidence

  1. a b c CrachMes.de: Frequently Asked Questions ( Memento from July 14, 2006 in the Internet Archive )
  2. CrackMes on tdhack.com
  3. STEM Cyber ​​Challenge 2018: Keygenme. April 21, 2018, accessed May 19, 2019 .
  4. a b How to write a CrackMe for a CTF competition. July 2016, accessed on May 19, 2019 .